Este site utiliza cookies. Ao continuar navegando no site, você concorda com esse uso. Leia nossa política de privacidade

Security Advisory - Race Condition Vulnerability on Several Smartphones

  • SA No:huawei-sa-20190911-01-smartphone
  • Initial Release Date: 2019-09-11
  • Last Release Date: 2020-09-02

There is a race condition vulnerability on certain detection module of smartphone. The system does not lock certain function properly, when the function is called by multiple processes could cause out of bound write. An attacker tricks the user into installing a malicious application, successful exploit could cause malicious code execution. (Vulnerability ID: HWPSIRT-2019-06114)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2019-5228.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190911-01-smartphone-en


Product Name

Affected Version

Resolved Product and Version

HONOR 20 PRO

Versions earlier than 9.1.0.154(C185E2R5P1)

9.1.0.154(C185E2R5P1)

Versions earlier than 9.1.0.154(C431E2R5P1)

9.1.0.154(C431E2R5P1)

Versions earlier than 9.1.0.154D(C891E2R4P1)

9.1.0.154D(C891E2R4P1)

Versions earlier than 9.1.0.155(C10E2R3P1)

9.1.0.155(C10E2R3P1)

HUAWEI Mate 20

Versions earlier than 9.1.0.131(C00E131R3P1)

9.1.0.131(C00E131R3P1)

Versions earlier than 9.1.0.135(C01E133R2P1)

9.1.0.135(C01E133R2P1)

HUAWEI Mate 20 Pro

Versions earlier than 9.1.0.300(C185E10R2P1)

9.1.0.300(C185E10R2P1)

Versions earlier than 9.1.0.300(C212E16R1P16)

9.1.0.300(C212E16R1P16)

Versions earlier than 9.1.0.300(C301E15R2P1)

9.1.0.300(C301E15R2P1)

Versions earlier than 9.1.0.300(C346E12R1P16)

9.1.0.300(C346E12R1P16)

Versions earlier than 9.1.0.300(C461E10R1P16)

9.1.0.300(C461E10R1P16)

Versions earlier than 9.1.0.300(C55E16R1P16)

9.1.0.300(C55E16R1P16)

Versions earlier than 9.1.0.300(C636E10R2P1)

9.1.0.300(C636E10R2P1)

Versions earlier than 9.1.0.300(C781E14R2P1)

9.1.0.300(C781E14R2P1)

Versions earlier than 9.1.0.300(C792E21R1P17)

9.1.0.300(C792E21R1P17)

Versions earlier than 9.1.0.302(C34E12R1P16)

9.1.0.302(C34E12R1P16)

Versions earlier than 9.1.0.303(C635E12R1P16)

9.1.0.303(C635E12R1P16)

Versions earlier than 9.1.0.304(C69E13R1P16)

9.1.0.304(C69E13R1P16)

Versions earlier than 9.1.0.310(C106E14R1P16)

9.1.0.310(C106E14R1P16)

Versions earlier than 9.1.0.310(C25E19R1P16)

9.1.0.310(C25E19R1P16)

Versions earlier than 9.1.0.310(C316E14R1P16)

9.1.0.310(C316E14R1P16)

Versions earlier than 9.1.0.310(C432E10R1P16)

9.1.0.310(C432E10R1P16)

Versions earlier than 9.1.0.310(C45E16R1P19)

9.1.0.310(C45E16R1P19)

Versions earlier than 9.1.0.310(C605E10R1P16)

9.1.0.310(C605E10R1P16)

Versions earlier than 9.1.0.310(C675E17R1P17)

9.1.0.310(C675E17R1P17)

HUAWEI Mate 20 X

Versions earlier than 9.1.0.127(C00E127R2P1)

9.1.0.127(C00E127R2P1)

Versions earlier than 9.1.0.135(C01E133R2P1)

9.1.0.135(C01E133R2P1)

HUAWEI P30

Versions earlier than 9.1.0.193(C00E190R1P21)

9.1.0.193(C00E190R1P21)

Versions earlier than 9.1.0.193(C10E4R3P2)

9.1.0.193(C10E4R3P2)

Versions earlier than 9.1.0.193(C185E4R3P2)

9.1.0.193(C185E4R3P2)

Versions earlier than 9.1.0.193(C316E10R1P11)

9.1.0.193(C316E10R1P11)

Versions earlier than 9.1.0.193(C431E4R2P2)

9.1.0.193(C431E4R2P2)

Versions earlier than 9.1.0.193(C431E4R3P2)

9.1.0.193(C431E4R3P2)

Versions earlier than 9.1.0.193(C432E4R2P2)

9.1.0.193(C432E4R2P2)

Versions earlier than 9.1.0.193(C461E4R1P11)

9.1.0.193(C461E4R1P11)

Versions earlier than 9.1.0.193(C605E5R1P11)

9.1.0.193(C605E5R1P11)

Versions earlier than 9.1.0.193(C635E4R2P2)

9.1.0.193(C635E4R2P2)

Versions earlier than 9.1.0.193(C636E4R3P2)

9.1.0.193(C636E4R3P2)

HUAWEI P30 Pro

Versions earlier than 9.1.0.193(C00E190R1P12)

9.1.0.193(C00E190R1P12)

Versions earlier than 9.1.0.193(C01E190R1P12)

9.1.0.193(C01E190R1P12)

Honor View 20

Versions earlier than 9.1.0.229(C431E1R3P1)

9.1.0.229(C431E1R3P1)

Versions earlier than 9.1.0.229(C636E1R4P1)

9.1.0.229(C636E1R4P1)

Versions earlier than 9.1.0.230(C10E1R4P1)

9.1.0.230(C10E1R4P1)

Versions earlier than 9.1.0.230(C185E2R6P1)

9.1.0.230(C185E2R6P1)

Versions earlier than 9.1.0.230(C432E1R3P1)

9.1.0.230(C432E1R3P1)

Versions earlier than 9.1.0.235(C675E10R1P4)

9.1.0.235(C675E10R1P4)

Laya-AL00EP

Versions earlier than 9.1.0.135(C786E133R3P1)

9.1.0.135(C786E133R3P1)

Princeton-AL10B

Versions earlier than 9.1.0.233(C00E233R4P3)

9.1.0.233(C00E233R4P3)

Princeton-TL10C

Versions earlier than 9.1.0.233(C01E233R4P3)

9.1.0.233(C01E233R4P3)

Tony-TL00B

Versions earlier than 10.0.0.175(C01E59R2P11)

10.0.0.175(C01E59R2P11)

Yale-L21A

Versions earlier than 9.1.0.154(C10E2R2P1)

9.1.0.154(C10E2R2P1)

Versions earlier than 9.1.0.154(C10E2R3P1)

9.1.0.154(C10E2R3P1)

Versions earlier than 9.1.0.154(C431E2R3P2)

9.1.0.154(C431E2R3P2)

Versions earlier than 9.1.0.154(C431E2R5P1)

9.1.0.154(C431E2R5P1)

Versions earlier than 9.1.0.154(C432E2R3P2)

9.1.0.154(C432E2R3P2)

Versions earlier than 9.1.0.154(C432E2R5P1)

9.1.0.154(C432E2R5P1)

Versions earlier than 9.1.0.154(C461E2R2P1)

9.1.0.154(C461E2R2P1)

Versions earlier than 9.1.0.154(C461E2R3P1)

9.1.0.154(C461E2R3P1)

Versions earlier than 9.1.0.154(C605E2R3P1)

9.1.0.154(C605E2R3P1)

Versions earlier than 9.1.0.154(C636E2R2P1)

9.1.0.154(C636E2R2P1)

Versions earlier than 9.1.0.154D(C819E2R1P2)

9.1.0.154D(C819E2R1P2)

Versions earlier than 9.1.0.154D(C891E2R2P2)

9.1.0.154D(C891E2R2P2)

Yale-TL00B

Versions earlier than 9.1.0.152(C01E150R5P1)

9.1.0.152(C01E150R5P1)

YaleP-AL10B

Versions earlier than 9.1.0.152(C00E150R5P1)

9.1.0.152(C00E150R5P1)



Successful exploit could cause malicious code execution.


The vulnerability classification has been performed by using the CVSSv3 scoring system (http://www.first.org/cvss/specification-document).

Base Score: 6.4 (AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)

Temporal Score: 5.9 (E:F/RL:O/RC:C)


This vulnerability can be exploited only when the following conditions are present:

An attacker tricks the user into installing a malicious application.

Vulnerability details:

The system does not lock certain fuction properly, when the fuction is called by multiple processes could cause out of bound write. An attacker tricks the user into installing a malicious application, successful exploit could cause malicious code execution.


The product that supports automatic update will receive a system update prompt. You can install the update to fix the vulnerability.

This vulnerability was reported to Huawei PSIRT by an external security researcher. Huawei would like to thank this researcher for working with us and coordinated vulnerability disclosure to protect our customers.


2020-09-02 V1.1 UPDATED Updated the "Software Versions and Fixes" section; Updated the information in "Summary" and "Technical Details";

2019-09-11 V1.0 INITIAL



Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.